Malware Analysis – djvu – a9b297b55af1abaeb36f9d339faa7b4e

Malware Analysis

Score: 10

  • MALWARE FAMILY: djvu
  • TAGS:family:djvu, family:laplas, family:smokeloader, family:vidar, botnet:19, backdoor, clipper, discovery, evasion, persistence, ransomware, spyware, stealer, trojan, vmprotect
  • MD5: a9b297b55af1abaeb36f9d339faa7b4e
  • SHA1: 1781fcf178831c6eb9d211f2c38dd764008b6989
  • ANALYSIS DATE: 2023-02-18T05:38:24Z
  • TTPS: T1012, T1120, T1082, T1053, T1005, T1081, T1222, T1112, T1031, T1060, T1562, T1489

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A